An international cyber exercise taking place online as part of the Innovation Space at the St. Petersburg International Economic Forum (SPIEF). During Standoff, cybersecurity professionals from various countries will hone their skills to ensure robust protection for companies, industrial facilities, and entire sectors of the economy
June 4–7, 2024
Online
cyberbattle

Standoff

Innovation Space is a flagship project of the Roscongress Foundation, showcasing high-tech, science, and venture investment at SPIEF.
The Standoff cyberbattle is...
The virtual state emulates IT and OT systems from various sectors including finance, industry, power, oil and gas, and utilities. This allows every participant to truly immerse themselves in their role during the battle and unleash their abilities.
A cyber exercise for information security researchers to test the defenses of companies from a variety of sectors, all within a virtual state.
What to expect
Cyberbattle rules
Cyberbattle mechanics
Cyberbattle results
A big shoutout to all the teams that joined the international cyber exercise Standoff.

Each team gained unique experience and shared best practices, making everyone the winner of this cyberbattle. However, we have decided to give out some special awards for outstanding achievements and contributions to the advancement of cybersecurity.

Blue team

Team
Country
N@mele$$
Octopus
CyberTeam
Россия
Бангладеш
Туркменистан
Achievement
First incident detected
Shortest incident response time
Most reports accepted

Red team

Team
Country
BISCuit
Insight Warriors
Vantage Point Security
Россия
Бангладеш
Туркменистан
Achievement
Fastest attack execution
Most informative report
Most reports accepted

Blue team results

Team
Country
CyberPrantikKella
CyberTeam
DizFry
ET-Blue
HogGuards
Langit Biru
Insight CyberX
isc.rw.BY
Koscab
Kryptonite
N@mele$$
N0N@me
Octopus
black_desert
UzCERT Blue Team
Беларусь
Россия
Индонезия
Эфиопия
Оман
Бангладеш
Казахстан
Беларусь
Беларусь
Россия
Туркменистан
Узбекистан
Zapekanka
Беларусь
Россия
Беларусь
Беларусь
Incidents detected
Attacks investigated
3
27
15
28
16
8
36
51
25
35
11
46
7
101
9
7
0
4
5
4
0
10
7
2
11
14
20
25
10
17
1
15

Red team results

Team
Country
BISCuit
Auditors
Covertbay
Cyber_hub
Digital_R4NG3RS
ET-Red
HRs
Insight Warriors
LalBug
Offensive7
revshell
SeaFood
UzCERT Red Team
Venezuela Red Team
EmGasiRain
Беларусь
Узбекистан
Бахрейн
Монголия
Азербайджан
Эфиопия
Азербайджан
Оман
Бангладеш
Узбекистан
Уганда
Вьетнам
Узбекистан
Венесуэла
Вьетнам
Vantage Point Security
Вьетнам
Number of attacks
Points
1
0
0
0
0
0
0
0
5
0
0
0
0
0
6
0
3 000
1 700
0
400
0
2 000
1 900
0
19 265
1 900
0
0
0
2 000
31 431
2 000
Discovered vulnerabilities
11
6
0
2
0
9
8
0
25
11
0
0
0
12
16
12
Participants

CERT

Team
Country
CyberPrantikProhori
ET-CERT
ET-CERRT2
KZ-CERT
NCIRCC
Team_JEKIS
Uguntu
UZCERT
VenCERT - CERT Team
CERT NII TZI
Эфиопия
Эфиопия
Гана
Казахстан
Уганда
Бангладеш
Беларусь
Россия
Узбекистан
Венесуэла

Observers from different countries

Country
Azerbaijan
Venezuela
Vietnam
India
Kazakhstan
Kyrgyzstan
Mongolia
Nicaragua
Russia
Tajikistan
Вьетнам
Венесуэла
Кыргызстан
Индия
Монголия
Азербайджан
Беларусь
Казахстан
Никарагуа
Россия
UAE
Беларусь
What’s happening when
All times below are given in local time (UTC+3).
June 4
First day of the cyberbattle

11:00 a.m.–7:00 p.m.
Blue teams and CERT

11:00 a.m.–7:00 p.m.
Red teams
June 5
Second day of the cyberbattle

11:00 a.m.–7:00 p.m.
Blue teams and CERT

11:00 a.m.–7:00 p.m.
Red teams
June 6
Third day of the cyberbattle

11:00 a.m.–7:00 p.m.
Blue teams and CERT

11:00 a.m.–7:00 p.m.
Red teams
June 7
Fourth day of the cyberbattle

11:00 a.m.–6:00 p.m.
Blue teams and CERT

11:00 a.m.–5:00 p.m.
Red teams
  • Attacks can be performed till 4:00 p.m.
  • Reports are accepted till 5:00 p.m.
Infrastructure of the virtual state
Standoff in numbers
Since 2016
international cyberbattle Standoff has been an annual event
50+
teams from different countries are invited to participate
4000+
infosec experts from all over the globe have taken part in Standoff
350+
companies have improved their cyberresilience by having their teams participate in the battle
Main cyberbattle objectives
Cybersecurity is crucial for protecting users, companies, and entire countries as it helps to ensure continuous operation of all economic sectors. Standoff aims to promote cybersecurity awareness, knowledge, and practices.
For spectators
For participants
The Standoff cyberbattle demonstrates how insufficient protection of high-profile businesses, critical facilities, and government agencies can lead to catastrophic consequences.
Cyberbattle participants can test their skills and experience the intensity of lifelike cyberattacks. This will help them enhance the security of real organizations.
At every event, we set up an interactive model that shows in real time the impact of attacks carried out by red teams: oil pipeline spills, statewide power outages, or freight train derailments. Even though the battle will take place online this time, SPIEF visitors will be able to see the model in the special Positive Technologies zone.

See the attack impact
Who can join
the Standoff cyberbattle?
What's in it for you
Get to know various cybersecurity tools and attack techniques
Working in an ultra-realistic infrastructure, defenders learn to understand the thought process of attackers
Each cyberbattle brings together hundreds of cybersecurity professionals from different countries, enabling them to gain new insights and boost their expertise
Share relevant knowledge with an international community of experts
Test hypotheses without affecting companies
Participants can boldly test their strategies during the cyberbattle and then apply this experience in their daily work
All of this empowers cybersecurity professionals to protect real organizations and entire sectors of the economy more effectively
How to participate
Sign-ups for Standoff cyberbattle are now closed
If you want to set up your own cyberbattle, contact us at spief@standoff365.com, and we’ll come up with something exciting together.
Follow us on Telegram so that you don't miss out on the next cyberbattle.
Standoff dossier
Over the last 8 years, the cyberbattle has gained recognition in Russia and beyond.
2016
The first Standoff cyberbattle
(PHDays, Moscow)

2017
Standoff 2
(PHDays, Moscow)
2018
Standoff 3
(PHDays, Moscow)
2019
Standoff 4
(PHDays, Moscow)

Standoff 5
(Abu Dhabi)
2020
Standoff 6
(online)
2021
Standoff 7
(PHDays, Moscow)

Standoff 8
(PHDays, Moscow)
2023
Standoff 11
(PHDays, Moscow)

Standoff 12
(Moscow Hacking Week)
2022
Standoff 9
(PHDays, Moscow)

Standoff 10
(Moscow)
2024
Standoff 13
(PHDays, Moscow)
Standoff visuals
If you have any questions about participation or the battle itself, please contact us at spief@standoff365.com